Security News

5 open source Burp Suite penetration testing extensions you should check out
2023-03-01 06:00

Among these tools, Burp Suite stands out as one of the most popular and widely used options among security professionals and enthusiasts alike. Here's a collection of Burp Suite extensions to make it even better.

Penetration Testing or Vulnerability Scanning? What's the Difference?
2022-08-18 09:26

People frequently confuse penetration testing and vulnerability scanning, and it's easy to see why. Penetration testing is a manual security assessment where cyber security professional attempts to find a way to break into your systems.

Vulnerability scanning vs penetration testing: What’s the difference?
2022-08-09 14:46

Some of these related terms are vulnerability scanning and penetration testing, commonly known as pen testing. Key differences between vulnerability scanning and pen testing Automation Vulnerability scanning.

Once is never enough: The need for continuous penetration testing
2022-06-14 08:32

If you Google "How often should I do penetration testing?", the first answer that pops up is "Once a year." Indeed, even industry-leading standards like PCI-DSS dictate that external penetration testing be conducted annually, while internal penetration testing takes place annually, with segmentation testing occurring every six months. Gartner calls these threats "High momentum threats" and recommends that organizations at risk adopt a more streamlined approach to cybersecurity - including pen testing.

Kali Linux team to stream free penetration testing course on Twitch
2022-06-08 21:26

Offensive Security, the creators of Kali Linux, announced today that they would be offering free access to their live-streamed 'Penetration Testing with Kali Linux' training course later this month. The course will prepare you for the Offensive Security Certified Professional certification exam, taught in person before the pandemic.

Advance your penetration testing skills by mastering Kali Linux
2022-04-15 03:30

Readers will be introduced to their own virtual hacking lab and will learn about different flavors of Kali Linux installed onto different platforms. This book is suitable for those who are passionate about securing things in an offensive way and can be useful for aspiring red teamers.

Kali Linux 2022.1 is your one-stop-shop for penetration testing
2022-02-24 16:56

Kali Linux 2022.1 is your one-stop-shop for penetration testing. Offensive Security recently unleashed the first iteration of Kali Linux for 2022.

Types of Penetration Testing
2021-11-08 05:29

If you are thinking about performing a penetration test on your organization, you might be interested in learning about the different types of tests available. In contrast, internal penetration testing is concerned with testing your internal corporate environment.

Types of Penetration Testing
2021-11-08 05:29

If you are thinking about performing a penetration test on your organization, you might be interested in learning about the different types of tests available. In contrast, internal penetration testing is concerned with testing your internal corporate environment.

Penetration Testing Your AWS Environment - A CTO's Guide
2021-10-07 11:31

Here is where AWS environments can differ from traditional penetration tests as AWS networks' software-defined nature often means tighter controls are maintained between networks, and lateral movement is a challenge. The AWS configuration review should include, and inform you of, how your users and services access and interact with your AWS environment, including permissions assigned to those users and services.